Certified Ethical Hacking Training - CEH Overview


Hacking involves creativity and thinking 'outside-of-the-box', that is why vulnerability testing and security audits will not ensure the security proofing of an organization. To ensure that organisations have adequately protected their information assets, they must adopt the approach of 'defence in depth'. In other words, they must penetrate their networks and assess the security posture for vulnerabilities and exposure.


The goal of the Ethical Hacking & Countermeasures Course is to teach a delegate to help his organization to take pre-emptive measures against malicious attacks by attacking the system himself; all the while staying within legal limits. Delegates should be prepared for action paced course and the sheer size of the course content, however do not be intimidated as we will release e-learning prior to the delegate attending the course and also the instructor will prepare them thoroughly for the Certification Examination, the maunuals can then be taken home and to work and can be used as excellent reference volumes.

EC-Council Certified Ethical Hacker Certification: EC-Council has successfully certified more than a thousand information security professionals. CEH examination is becoming more demanding and more effective in measuring the true skills of a Penetration tester. Students are now required to be able to interpret identify exploits, log files, identify attack signatures, recommend countermeasures, have a firm grasp of the main tools and know standard procedures involved in penetration testing. The student is tested on 150 questions picked randomly from a pool of questions contributed by the security community. Our Pass rate to date is 98%  

Who Should Attend? This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network and enterprise security.
 
Module 1: Introduction to Ethical Hacking
  • Why Security?
  • The Security, functionality and ease of use Triangle
  • Can Hacking be Ethical?
Module 2: Footprinting
  • Defining Footprinting
Module 3: Scanning
  • Definition of Scanning.
  • Types of scanning
Module 4: Enumeration
  • What is Enumeration?
  • NetBios Null Sessions
Module 5: System Hacking
  • Administrator Password Guessing
  • Manual Password Cracking Algorithm
  • Automated Password Cracking
Module 6: Trojans and Backdoors
  • Effect on Business
  • What is a Trojan?
Module 7: Sniffers
  • Definition of sniffing
  • How a Sniffer works?
Module 8: Denial of Service
  • What is Denial of Service?
  • Goal of DoS(Denial of Service)
Module 9: Social Engineering
  • What is Social Engineering?
  • Art of Manipulation
Module 10: Session Hijacking
  • Understanding Session Hijacking
  • Spoofing vs Hijacking
  • How Web Servers Work?
Module 11: Hacking Web Servers
  • How are Web Servers Compromised?
Module 12: Web Application Vulnerabilities
  • Web Application Set-up
  • Web Application Hacking
Module 13: Web Based Password Cracking Techniques
  • Authentication- Definition
  • Authentication Mechanisms
  • HTTP Authentication
Module 14: SQL Injection
  • Attacking SQL Servers
  • SQL Server Resolution Service (SSRS)
Module 15: Hacking Wireless Networks
  • Introduction to Wireless Networking
  • Business and Wireless Attacks
Module 16: Virus
  • Virus Characteristics
  • Symptoms of 'virus-like' attack
Module 17: Physical Security
  • Security statistics
  • Physical Security breach incidents
Module 18: Linux Hacking
  • Why Linux?
  • Linux basics
Module 19: Evading Firewalls, IDS and Honeypots
  • Intrusion Detection Systems
  • Ways to Detect Intrusion
Module 20: Buffer Overflows
  • Significance of Buffer Overflow Vulnerability
  • Why are Programs/Applications Vulnerable?
Module 21: Cryptography
  • Public-key Cryptography
  • Working of Encryption
Module 22: Penetration Testing Course
  • Introduction to Penetration Testing (PT)
Module 23: Advanced Exploit Writing
Module 24: Advanced Covert Hacking TechniquesModule 25: Advanced Virus Writing Techniques

Module 26: Advanced Reverse Engineering Techniques

Security training - Certified ethical hacker certification


"To beat a hacker, you need to think like one".

With the increasing security threats to computer networks and web servers, there is a great need to make networks "hacker-proof". Computers around the world are systematically being victimized by rampant hacking. This hacking is not only widespread, but is being executed so flawlessly that the attackers compromise a system, steal everything of value and completely erase their tracks within 20 minutes.The best way to do this is by understanding the methods employed by hacker's to intrude into systems.


The objective of the ethical hacker is to help  take preventive measures against hacking attempts by attacking the system himself; all the while staying within legal limits. This philosophy stems from the proven practice of trying to catch a thief, by thinking like a thief. Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. As technology advances and organization depend on technology increasingly, information assets have evolved into critical components of survival.


The Certified Ethical Hacker Certification certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective. The Certified Ethical Hacker Certification will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. A Certified Ethical Hacker is a skilled professional who understands and knows how to look for the weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker.


Some of the topics covered in ethical hacker certification:
    Penetration Testing Methodologies
    Network Protocol Attacks
    Network Reconnisannce
    Vulnerability Identification
    Windows Exploits
    Unix/Linux Exploits
    Covert Channels & Rootkits
    Wireless Security Flaws
    Web Application Vulnerabilities
    Business and Technical Logistics of Penetration Testing
    Information Gathering
    Linux Fundamentals
    Detecting Live Systems
    Reconnaissance -- Enumeration
    Cryptography
    Vulnerability Assessments
    Malware – Software Goes Undercover
    Hacking Windows
    Advanced Vulnerability and Exploitation Techniques
    Attacking Wireless Networks
    Networks, Firewalls, Sniffing and IDS
    Injecting the Database
    Attacking Web Technologies

Listed below are some of the Ethical hacker certifiying bodies:

CEH - Certified Ethical Hacker by EC Council - http://www.eccouncil.org/
CPT - Certified Penetration Tester - http://www.iacertification.org/cpt_certified_penetration_tester.html



Hacker training - Great Hacking tutorials 2010

That is the best ever hacking tutorials of 2010 combined altogether to give hackers an edge.
Great hacker training articles, tutorials and courses covering vast areas of hacking like

More Hacking/The Greatest Hacker of all time
More Hacking/The Hacker’s League
More Hacking/The Inner Circle Book’s Hacking Techniques
More Hacking/The Lamahs-Guide to Pirating Software on the Internet
More Hacking/The M.M.C. Guide to Hacking, Phreaking, Carding
More Hacking/The National Information Infrastructure-Agenda for Action
More Hacking/The Newbies Handbook- ‘ How to beging in the World of Hacking
More Hacking/The Newbies-User’s Guide to Hacking
More Hacking/The Pre-History of Cyberspace
More Hacking/The Price of Copyright Violation
More Hacking/The REAL way to hack RemoteAccess
More Hacking/The Secret Service, UUCP,and The Legion of Doom
More Hacking/the UNIX operating system (Berkley 4.2)
More Hacking/Theft of Computer Software-A National Security Threat
More Hacking/Thoughts on the National Research and Education Network
More Hacking/Tips on Starting Your Own BBS.1
More Hacking/undocumented DOS commands
More Hacking/UNIX Computer Security Checklist
More Hacking/UNIX Use and Security – By the Prophet
More Hacking/UNIX Use and Security From The Ground Up
More Hacking/UNIX- A Hacking Tutorial.SIR
More Hacking/Viruii FAQ
More Hacking/Virus-Trojan FAQ
More Hacking/What Files are Legal for Distribution on a BBS
More Hacking/What To Look For In A Code Hacking Program
More Hacking/What To Look For In A Code Hacking Program
More Hacking/What You Should Know About Computer Viruses


Download: 6.51 MB

Mirror

Certified ethical hacking course

A little note about EC Council Exam 312 50

For ethical hacker certification, EC council is perhaps one of the best certification body that provides regognised hacker certification in the world. Lets take a closer look at the EC Council exam courseware.

Ethical Hacking and Countermeasures EC Council Exam 312 50 Student Courseware

 By explaining computer security and outlining methods to test computer systems for possible weaknesses, this guide to system security provides the tools necessary for approaching computers with the skill and understanding of an outside hacker. A useful tool for those involved in securing networks from outside tampering, this guide to CEH 312-50 certification provides a vendor-neutral perspective for security officers, auditors, security professionals, site admistrators, and others concerned with the integrity of network infrastructures. Complete coverage of footprinting, trojans and backdoors, sniffers, viruses and worms, and hacking Novell and Linux exposes common vulnerabilities and reveals the tools and methods used by security professionals when implementing countermeasures.

Hacker training - hacking ebook : The art of exploitation

This is a fine hacking book that every hacker should have.
Learn hacking by reading this hacking book considered one of the best hacker resource on the web

The Art of exploitation
 
This marvelous piece of information introduces the hacker to the spirit and theory of hacking as well as the science  behind it in a step by step method of learning which proves to be very effective. It begins at the basic level and jumps to the core hacking techniques and tricks and you can then start to think like a hacker. Essential and elemental techniques that hackers and security professionals use are here well described and discussed which helps the user to gain a real insight of the hacking world. The course also covers network traffic sniffing and manipulation as well as a cryptography section.

Facebook new security flaw unveiled - Open graph

Facebook is again the victim of a security breach. It was necessary to wait six years and more than 400 million registered members for the vulnerabilities of social network to be finally unveiled. The site has fixed a flaw in its website customization system based on the Open graph. It allowed to retrieve location data of a user.

A closer look and we find that the fault was based in an option of using the Facebook site for Internet Yelp recommendations. Techcrunch says that Yelp is one of three sites chosen by Facebook to test its function of "instant custom" with Pandora and Docs.com. Therefore, if a user connects to one of these sites, Facebook provides a way encrypted personal data so that his visit is personalized. 


However, malicious code could be injected via the method of cross-site scripting. All this information prior Figures were visible to an attacker. It was even possible to recover the encryption key and thus benefit from all the information on the Internet.
Still, if the fault has been corrected in less than two hours, it leaves a gaping doubt about the capabilities of Facebook to preserve the identities of Internet users. It should be noted that the site of Mark Zuckerberg is destined to share the email addresses of its users to third party sites. It could be that companies wish to eventually use this valuable information. Unless a wave of unsubscriptions're right social network ...